Shweta Shinde Profile
Shweta Shinde

@shw3ta_shinde

Followers
1K
Following
546
Media
5
Statuses
123

Assistant Professor at ETH Zurich @CSatETH, Security Researcher. @[email protected]

Zurich, Switzerland
Joined September 2010
Don't wanna be here? Send us removal request.
@shw3ta_shinde
Shweta Shinde
25 days
RT @ovahldy: #SysTEX wrapped up. Thanks to @MariosKogias for making co-chairing fun. Thanks to all the authors, or keynote speaker @shw3ta_….
0
2
0
@shw3ta_shinde
Shweta Shinde
2 months
RT @ovahldy: SysTEX'25 program is out: Including a keynote from Shweta Shinde @shw3ta_shinde , tools to enable CCA….
0
3
0
@shw3ta_shinde
Shweta Shinde
3 months
RT @confcompsummit: No public Arm CCA hardware? No problem. Learn how #OpenCCA makes CCA research possible on $250 boards, driving open i….
0
3
0
@shw3ta_shinde
Shweta Shinde
7 months
RT @MariosKogias: It's a great pleasure to co-chair with @ovahldy the 8th edition of SysTEX collocated with @IEEEEUROSP. CfP is out: https….
0
5
0
@shw3ta_shinde
Shweta Shinde
8 months
Another milestone in our vision of sovereign smartphone. Outstanding Cybersecurity Contribution award at the Cyber Defence Campus 5-year celebration to our team: Friederike Groschupp @Zauney Moritz Schneider @dn0sar @SrdjanCapkun. Thanks armasuisse for the support & recognition!
Tweet media one
Tweet media two
Tweet media three
0
1
20
@shw3ta_shinde
Shweta Shinde
9 months
Excited to share our Usenix Security 2025 paper with the #riscv & #ConfidentialComputing community! . @Zauney will present Dorami: approach to protect RISC-V security monitors in TEEs like @KeystoneEnclave, joint work with Stavros Volos (Azure). Join us!.
Tweet card summary image
community.riscv.org
Virtual Event - TEE implementations on RISC-V use a security monitor (SM) for enclave isolation, employing privileged ISA instructions for memory protection. The SM, running in machine-mode, shares...
0
2
24
@shw3ta_shinde
Shweta Shinde
9 months
We will present eXpect @ #ICCAD2024, shortlisted for Best Paper Award. Arm AXI protocol connects hardware IPs. We checked whether various implementations enforce security critical properties: signal timing, ordering, bus clearing, etc. Spoiler: they don't!.
axi-security.github.io
1
1
17
@shw3ta_shinde
Shweta Shinde
10 months
RT @zhendongsu: @CSatETH (@ETH_en) is hiring a tenure-track assistant professor in Theory B: Logic, SMT/SAT, decision procedures, theorem p….
0
19
0
@shw3ta_shinde
Shweta Shinde
10 months
RT @anaklimovic: 📢 We have a faculty opening in @CSatETH Zurich in Systems for Data Science:. The position is open-….
0
22
0
@shw3ta_shinde
Shweta Shinde
1 year
We will be presenting two papers today at @USENIXSecurity Track 3 Salon E @ 1:30pm .@SuprajaSridhara Acai connects Arm CCA confidential VMs to accelerators (eg Nvidia H100) efficiently.@BenedictSchluet Heckler, another Ahoi attack, breaks AMD SEV-SNP and Intel TDX with interrupts.
0
1
13
@shw3ta_shinde
Shweta Shinde
1 year
RT @UK_RISE: Excellent talks on the insecurity of Confidential VMs and mitigations against attacks at the @UK_RISE Summer School by @shw3ta….
0
2
0
@shw3ta_shinde
Shweta Shinde
1 year
WeSee: Using Malicious #VC Interrupts to Break AMD SEV-SNP got the Distinguished Paper award at IEEE #SP24! . Blog & artifacts:. Our talk is on May 22, Wed in Track 2, Ballroom 5 @ 1:25 PM #ahoi. Congrats @BenedictSchluet @SuprajaSridhara @andrinbertschi.
Tweet card summary image
ahoi-attacks.github.io
Using Malicious #VC Interrupts to Break AMD SEV-SNP
2
6
59
@shw3ta_shinde
Shweta Shinde
1 year
RT @CHelveticum: A highly relevant workshop, organized by our Senior Fellow @nasokan, Associate Fellow @shw3ta_shinde.and @kari_kostiainen.
0
2
0
@shw3ta_shinde
Shweta Shinde
1 year
RT @nasokan: Apr 18 @CHelveticum. workshop "Real-life impacts of security vulnerabilities".featuring @lavados @sird….
0
8
0
@shw3ta_shinde
Shweta Shinde
1 year
RT @blitzclone: Regarding #Heckler #ahoi attack on AMD SEV-SNP and Intel TDX: You can trigger the legacy INT 0x80 system call path at will….
0
1
0
@shw3ta_shinde
Shweta Shinde
1 year
RT @blitzclone: It seems AMD SEV-SNP is having a security fluctuation. Let's look into the #WeeSee paper! #Ahoi (1/n).
0
3
0
@shw3ta_shinde
Shweta Shinde
1 year
RT @ETH_en: Computer scientists at ETH Zurich have discovered a gap in the latest security mechanisms used by AMD and Intel chips. This aff….
Tweet card summary image
ethz.ch
Public cloud services employ special security technologies. Computer scientists at ETH Zurich have now discovered a gap in the latest security mechanisms used by AMD and Intel chips. This affects...
0
13
0
@shw3ta_shinde
Shweta Shinde
1 year
We provide an overview of this new family of attacks..Track CVE-2024-25742, CVE-2024-25743, CVE-2024-25744 for more updates on fixes and patches. A fantastic effort by @sectrs_ethz team: @BenedictSchluet @SuprajaSridhara @andrinbertschi @Zauney.
Tweet card summary image
ahoi-attacks.github.io
Confidential Computing Confidential computing, also referred to as trusted computing, trusted execution, or trusted execution environments (TEEs), enables users to outsource sensitive computation to...
0
2
3
@shw3ta_shinde
Shweta Shinde
1 year
Our second attack #WeSee to appear @IEEESSP breaks AMD SEV-SNP by sending an interrupt specially introduced for SEV. Starting from a kernel read to arbitrary code injection, we gain a root shell. Details & Demo at.
Tweet card summary image
ahoi-attacks.github.io
Using Malicious #VC Interrupts to Break AMD SEV-SNP
1
1
2